G3G4X5X6

G3G4X5X6

Geek Repo

Location:End of the World

Home Page:https://g3g4x5x6.github.io/

Github PK Tool:Github PK Tool

G3G4X5X6's repositories

DeepLearning-500-questions

深度学习500问,以问答形式对常用的概率知识、线性代数、机器学习、深度学习、计算机视觉等热点问题进行阐述,以帮助自己及有需要的读者。 全书分为18个章节,50余万字。由于水平有限,书中不妥之处恳请广大读者批评指正。 未完待续............ 如有意合作,联系scutjy2015@163.com 版权所有,违权必究 Tan 2018.06

Language:JavaScriptLicense:GPL-3.0Stargazers:2Issues:0Issues:0

PwnKit-Exploit

Proof of Concept (PoC) CVE-2021-4034

Language:CLicense:LGPL-2.1Stargazers:1Issues:0Issues:0

0day

各种CMS、各种平台、各种系统、各种软件漏洞的EXP、POC 该项目将不断更新

Language:CLicense:GPL-3.0Stargazers:0Issues:0Issues:0

awesome-static-analysis

CodeQL / Soot / SAST

Stargazers:0Issues:0Issues:0

BehinderClientSource

冰蝎客户端源码-3.0-BETA11.t00ls

Stargazers:0Issues:0Issues:0

chakra-ui

⚡️ Simple, Modular & Accessible UI Components for your React Applications

Language:TypeScriptLicense:MITStargazers:0Issues:0Issues:0

cs2modrewrite

Convert Cobalt Strike profiles to modrewrite scripts

License:GPL-3.0Stargazers:0Issues:0Issues:0

DongTai

DongTai is an interactive application security testing(IAST) product that supports the detection of OWASP WEB TOP 10 vulnerabilities, multi-request related vulnerabilities (including logic vulnerabilities, unauthorized access vulnerabilities, etc.), third-party component vulnerabilities, etc.

Language:PythonLicense:Apache-2.0Stargazers:0Issues:0Issues:0

fluxion

Fluxion is a remake of linset by vk496 with enhanced functionality.

Language:HTMLLicense:GPL-3.0Stargazers:0Issues:0Issues:0

github-cve-monitor

实时监控github上新增的cve和安全工具更新,多渠道推送通知

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

Gr33k

图形化漏洞利用集成工具

Stargazers:0Issues:0Issues:0

Hello-Java-Sec

☕️ Java Security,安全编码和代码审计

Stargazers:0Issues:0Issues:0

jdk-boxes

快速切换管理JDK版本而无需永久改变系统环境变量的GUI工具箱

License:MITStargazers:0Issues:1Issues:0

jediterm

Pure Java Terminal Emulator. Works with SSH and PTY.

Language:JavaLicense:LGPL-3.0Stargazers:0Issues:0Issues:0

linux-exploit-suggester

Linux privilege escalation auditing tool

Language:ShellLicense:GPL-3.0Stargazers:0Issues:0Issues:0

n8n

Free and open fair-code licensed node based Workflow Automation Tool. Easily automate tasks across different services.

License:NOASSERTIONStargazers:0Issues:0Issues:0

openrasp

🔥Open source RASP solution

Language:C++License:Apache-2.0Stargazers:0Issues:0Issues:0

openrasp-iast

IAST 灰盒扫描工具

Language:PythonLicense:Apache-2.0Stargazers:0Issues:0Issues:0

poc2jar

Java编写,Python作为辅助依赖的漏洞验证、利用工具,添加了进程查找模块、编码模块、命令模块、常见漏洞利用GUI模块、shiro rememberMe解密模块,加快测试效率

Language:JavaStargazers:0Issues:0Issues:0

pocsuite3

pocsuite3 is an open-sourced remote vulnerability testing framework developed by the Knownsec 404 Team.

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

RDPMind

✨👤 About Me🏆

Stargazers:0Issues:0Issues:0

remote-method-guesser

Java RMI Vulnerability Scanner

Language:JavaLicense:GPL-3.0Stargazers:0Issues:0Issues:0

Scrapy-CVE-CNVD

漏洞监控,基于scrapy,scrapy-redis,获取每日最新的CVE和CNVD漏洞,邮件通知

Stargazers:0Issues:0Issues:0

smart-admin

SmartAdmin 使用 SpringBoot和Vue,前后端分离,我们希望用一套漂亮的代码和一套整洁的代码规范,让大家在这浮躁的代码世界里感受到一股把代码写好的清流!同时又让开发者节省大量的时间,减少加班,快乐工作,热爱生活。SmartAdmin 让你从认识到忘不了,绝对是你最想要的!

License:MITStargazers:0Issues:0Issues:0

sonarqube

Continuous Inspection

Language:JavaLicense:LGPL-3.0Stargazers:0Issues:0Issues:0

SpringBootExploit

项目是根据LandGrey/SpringBootVulExploit清单编写,目的hvv期间快速利用漏洞、降低漏洞利用门槛。

License:Apache-2.0Stargazers:0Issues:0Issues:0

testssl.sh

Testing TLS/SSL encryption anywhere on any port

Language:ShellLicense:GPL-2.0Stargazers:0Issues:0Issues:0

vue-clownfish-admin

ClownFishAdmin 是一个由前端最新技术栈开发的后台管理前端解决方案。基于vue3,集成vue3最新生态系统的核心库实现。主要的技术栈有 ES2015+,typescript,vue3,pinia,vue-router,vite, antd,postcss-nesting

Language:VueLicense:MITStargazers:0Issues:0Issues:0

vulmap

Vulmap 是一款 web 漏洞扫描和验证工具, 可对 webapps 进行漏洞扫描, 并且具备漏洞验证功能

License:GPL-3.0Stargazers:0Issues:0Issues:0

vulnerability-paper

收集的文章

Stargazers:0Issues:0Issues:0